Threat Intelligence 101: An Introduction to Cybersecurity’s Frontline Defense

Shreenkhala Bhattarai
6 min readJul 20, 2023

Cybersecurity has historically been inward-looking on identifying what we want to protect and then building defenses around them over time as adversaries successfully breach those defenses. While it’s important to make sure that our defenses are strong, this alone is not enough to prevent intrusions from happening in the future.

Then when it comes to Threat intelligence.

Through the use of cyber threat intelligence, the organization is better able to comprehend, foresee, and adjust to the actions of nefarious actors, including terrorists, criminals, activist groups, and even nation-state threat actors.

Threats can take many forms info about malware, attackers groups, IOCS, Known C2 Servers, and techniques used in attacks with this information we can fine-tune our defense against the threat we face. Many sources of threat intelligence such as Past incidents, commercial threat feeds, or government threat feed programs

By that, we can strengthen our collective ability to detect and defend against malicious activity

Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications, and actionable advice, about existing or emerging threats or hazards to assets that we can use to inform decisions regarding the subject’s response to that threats.

Importance of Threat Intelligence

Cyber Threat Intelligence refers to the process of collecting, analyzing, and interpreting information about potential and existing cyber threats. It entails assembling information from various sources, analyzing it to comprehend the strategies, tactics, and practices employed by threat actors, and disseminating takeaways to support organizations’ proactive defense against cyberattacks.

Importance of Cyber Threat Intelligence in Cybersecurity:

  1. Proactive Defense: By identifying new attack vectors, weaknesses, and threat actors, cyber threat intelligence enables organizations to stay ahead of potential threats. It aids in the implementation of proactive defense strategies to reduce risks before they are taken advantage of.
  2. Risk Mitigation: Cyber threat intelligence enables proactive risk management by giving organizations timely and accurate information about potential threats. It aids in setting priorities for security measures and efficient resource allocation to address the most serious risks.
  3. Incident Response: Information on cyber threats is essential for incident response. It gives businesses immediate access to information about active attacks, including indicators of compromise (IOCs) and attack patterns, enabling quick detection and quick response to security incidents.
  4. Strategic Planning: Strategic planning is aided by cyber threat intelligence, which analyzes trends and spots new threat actors. In order to ensure long-term security preparedness, it assists organizations in matching their cybersecurity strategies and investments with the changing threat landscape.
  5. Collaboration and Information Sharing: The sharing of information about cyber threats fosters cooperation between businesses, security providers, and trade associations. By pooling resources and knowledge to effectively combat shared threats, the community is able to defend itself by using a collective defense strategy.
  6. Fraud Detection and Prevention: Identifying patterns and signs linked to fraud and cybercrime activities is made easier with the aid of effective cyber threat intelligence. Organizations can improve their fraud detection and prevention skills by utilizing intelligence, minimizing financial losses and reputational harm.
  7. Regulatory Compliance: Regulations pertaining to cybersecurity are applicable to several businesses. By revealing new threats, weaknesses, and suggested security procedures, cyber threat intelligence helps firms comply with regulatory requirements.

Threat Intelligence Life Cycle

The process used to convert raw data into intelligence is known as the intelligence lifecycle. To make decisions based on evidence and intelligence information for defense, decision-makers need intelligence. Threat Intelligence offers a comprehensive framework that enables teams to make the most of their resources and successfully address the continually evolving world of cyber threats.

Why threat intelligence life cycle is a circle?

The fact that its never-ending cycle begins with the need for fully formed intelligence, which has the six steps below:

Planning and Direction

The Cyber Threat Intelligence program’s objectives and goals are set during this phase. It entails deciding on the parameters of information gathering, identifying key players, allocating resources, and creating a budget. Aligning the intelligence activities with the organization’s overall cybersecurity strategy is made easier with planning and guidance.

  • Identify initial access brokers (cybercriminals who hack into corporate IT environments and then sell their access to other criminals on specialized dark web forums) targeting healthcare companies
  • Create a list of personas that the initial access brokers use, along with relevant data about the size of organizations that they attack
  • Gather relevant information around any identifiable tactics, techniques, and procedures (TTPs) that the threat actors use to gain access or escalate privileges
  • Provide recommendations to the organization about how they can reduce the risk associated with being compromised by an initial access broker

Collection

In this stage, threat intelligence sources are located, and raw data collecting is started. Data may be gathered directly from the organization’s specific threat intelligence platform if it is in use; otherwise, data may be gathered from pertinent sources.
This stage involves gathering information about potential risks from a variety of sources. Open Source Intelligence, or OSINT, is the process of gathering information from freely accessible sources such as news articles, social media, and public databases. It might also entail human intelligence (HUMINT) information gathering, such as interacting with reliable business contacts or working with partners. Additionally, network traffic monitoring, log analysis, and other methods are used to gather technical intelligence (TECHINT).

Processing

Once relevant data has been collected during the threat intelligence collection phase, the team would set about processing it. This involves filtering out irrelevant data that was collected incidentally, structuring data to make the analysis phase easier, and grouping similar data together that can be used during the analysis phase. This step could involve:

  • Creating spreadsheets and linking disparate data elements together to create a context for events and assets
  • Uploading vendor-supplied IOCs to a SIEM or SOAR tool to compare against real traffic
  • In our example, the CTI team would likely create a matrix to show relationships between initial access brokers, identifiable TTP data discovered during collection, along with the specific forums and marketplaces they operate on

Analysis

The analysis phase is pivotal for providing the business with actionable, relevant data that can be used to reduce risk or inform corporate information security decisions. During the analysis phase threat intelligence analysts will work to create meaningful context and actionable intelligence out of the data that has been formatted and structured during the processing phase. CTI analyst teams should work to ensure that:

  • Analysis effectively and clearly communicates to the right audience. The analysis focused on commonly exploited vulnerabilities that is destined for the vulnerability management team can be highly technical, but reports destined for the board and other executives should be focused on actionable recommendations and risk
  • Analysis should be only as verbose as necessary to clearly explain the results and provide recommendations
  • In our example, the CTI team would likely provide context around IABs discovered on the dark web, identify those that pose the greatest threat to the organization, and provide additional information about identifiable TTPs and countermeasures
  • Dissemination

In this phase, the analyzed intelligence is transformed into actionable information and shared with relevant stakeholders. Reporting and documentation are crucial aspects of dissemination, as they help in conveying the findings effectively. The intelligence should be tailored for different audiences, such as executives, security operations teams, or incident response teams. Sharing intelligence with external partners, industry communities, or government entities also promotes collaboration and collective defense.

  • Feedback

Continuous improvement is vital in the Cyber Threat Intelligence lifecycle. This phase involves assessing the effectiveness and impact of the intelligence program. Feedback is gathered from stakeholders to evaluate the usefulness of the intelligence in detecting and mitigating threats. The intelligence team analyzes the feedback and identifies areas for improvement, such as refining collection methods, enhancing analysis techniques, or adjusting objectives and goals. This feedback loop ensures the intelligence program evolves and remains effective over time.

Types of Threat Intelligence

Operational

Operational threat intelligence is concerned with the methods and instruments that cyber attackers employ to accomplish their objectives (such as infrastructure, malware, etc.). Analysts and danger hunters may recognize and comprehend assault operations with the aid of this kind of expertise.

Tactical

Using compromise (IoCs) indicators, tactical threat intelligence focuses on identifying specific forms of malware or other intrusions. Cybersecurity solutions employ this kind of threat data to detect and stop approaching or current threats.

Strategical

Strategic threat intelligence is high-level and focuses on pervasive patterns in the cyber threat landscape. This kind of threat information is intended for executives (sometimes without a background in cybersecurity) who need to comprehend the cyber risk to their firm as part of their strategic strategy.

--

--